Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.59243
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200711-23 (vmware-workstation vmware-player)
Zusammenfassung:The remote host is missing updates announced in;advisory GLSA 200711-23.
Beschreibung:Summary:
The remote host is missing updates announced in
advisory GLSA 200711-23.

Vulnerability Insight:
VMware guest operating systems might be able to execute arbitrary code with
elevated privileges on the host operating system through multiple flaws.

Solution:
All VMware Workstation users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
'>=app-emulation/vmware-workstation-5.5.5.56455'

All VMware Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
'>=app-emulation/vmware-player-1.0.5.56455'

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2004-0813
BugTraq ID: 25749
http://www.securityfocus.com/bid/25749
http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html
http://security.gentoo.org/glsa/glsa-200711-23.xml
http://lkml.org/lkml/2004/7/30/147
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10011
http://www.redhat.com/support/errata/RHSA-2007-0465.html
http://secunia.com/advisories/25631
http://secunia.com/advisories/25894
http://secunia.com/advisories/26909
http://secunia.com/advisories/27706
SGI Security Advisory: 20070602-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc
http://www.vupen.com/english/advisories/2007/3229
XForce ISS Database: linux-sgio-gain-privileges(17505)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17505
Common Vulnerability Exposure (CVE) ID: CVE-2006-3619
BugTraq ID: 15669
http://www.securityfocus.com/bid/15669
Debian Security Information: DSA-1170 (Google Search)
http://www.debian.org/security/2006/dsa-1170
http://www.mandriva.com/security/advisories?name=MDVSA-2008:066
http://www.osvdb.org/21337
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9617
http://www.redhat.com/support/errata/RHSA-2007-0220.html
RedHat Security Advisories: RHSA-2007:0473
http://rhn.redhat.com/errata/RHSA-2007-0473.html
http://www.securitytracker.com/id?1017987
http://secunia.com/advisories/17839
http://secunia.com/advisories/21100
http://secunia.com/advisories/21797
http://secunia.com/advisories/25098
http://secunia.com/advisories/25281
http://secunia.com/advisories/25633
http://secunia.com/advisories/29334
http://www.vupen.com/english/advisories/2005/2686
http://www.vupen.com/english/advisories/2006/2866
XForce ISS Database: gnugcc-fastjar-directory-traversal(27806)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27806
Common Vulnerability Exposure (CVE) ID: CVE-2006-4146
http://lists.apple.com/archives/security-announce/2006/Oct/msg00000.html
BugTraq ID: 19802
http://www.securityfocus.com/bid/19802
http://www.osvdb.org/28318
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10463
http://www.redhat.com/support/errata/RHSA-2007-0229.html
http://www.redhat.com/support/errata/RHSA-2007-0469.html
http://securitytracker.com/id?1017138
http://secunia.com/advisories/21713
http://secunia.com/advisories/22205
http://secunia.com/advisories/22662
http://secunia.com/advisories/25632
http://secunia.com/advisories/25934
http://www.ubuntu.com/usn/usn-356-1
http://www.vupen.com/english/advisories/2006/3433
http://www.vupen.com/english/advisories/2006/4283
Common Vulnerability Exposure (CVE) ID: CVE-2006-4600
BugTraq ID: 19832
http://www.securityfocus.com/bid/19832
Bugtraq: 20060929 rPSA-2006-0176-1 openldap openldap-clients openldap-servers (Google Search)
http://www.securityfocus.com/archive/1/447395/100/200/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2006:171
http://www.openldap.org/its/index.cgi/Software%20Bugs?id=4587
http://www.openldap.org/lists/openldap-announce/200608/msg00000.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9618
http://www.redhat.com/support/errata/RHSA-2007-0310.html
http://www.redhat.com/support/errata/RHSA-2007-0430.html
http://securitytracker.com/id?1016783
http://secunia.com/advisories/21721
http://secunia.com/advisories/22219
http://secunia.com/advisories/22273
http://secunia.com/advisories/22300
http://secunia.com/advisories/25628
http://secunia.com/advisories/25676
http://www.trustix.org/errata/2006/0055
http://www.vupen.com/english/advisories/2007/2186
XForce ISS Database: openldap-selfwrite-security-bypass(28772)
https://exchange.xforce.ibmcloud.com/vulnerabilities/28772
Common Vulnerability Exposure (CVE) ID: CVE-2007-0061
BugTraq ID: 25729
http://www.securityfocus.com/bid/25729
ISS Security Advisory: 20070919 VMWare DHCP Server Remote Code Execution Vulnerabilities
http://www.iss.net/threats/275.html
http://www.securitytracker.com/id?1018717
http://secunia.com/advisories/26890
http://secunia.com/advisories/27694
http://www.ubuntu.com/usn/usn-543-1
XForce ISS Database: dhcp-malformed-packet-bo(33101)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33101
Common Vulnerability Exposure (CVE) ID: CVE-2007-0062
Bugtraq: 20090312 rPSA-2009-0041-1 dhclient dhcp libdhcp4client (Google Search)
http://www.securityfocus.com/archive/1/501759/100/0/threaded
http://security.gentoo.org/glsa/glsa-200808-05.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:153
http://secunia.com/advisories/31396
http://secunia.com/advisories/34263
SuSE Security Announcement: SUSE-SR:2009:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html
XForce ISS Database: dhcp-param-overflow(33102)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33102
Common Vulnerability Exposure (CVE) ID: CVE-2007-0063
XForce ISS Database: dhcp-param-underflow(33103)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33103
Common Vulnerability Exposure (CVE) ID: CVE-2007-1716
http://osvdb.org/37271
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11483
http://www.redhat.com/support/errata/RHSA-2007-0555.html
http://www.redhat.com/support/errata/RHSA-2007-0737.html
http://secunia.com/advisories/27590
http://secunia.com/advisories/28319
Common Vulnerability Exposure (CVE) ID: CVE-2007-4496
BugTraq ID: 25728
http://www.securityfocus.com/bid/25728
http://www.securitytracker.com/id?1018718
Common Vulnerability Exposure (CVE) ID: CVE-2007-4497
BugTraq ID: 25731
http://www.securityfocus.com/bid/25731
Common Vulnerability Exposure (CVE) ID: CVE-2007-5617
CopyrightCopyright (C) 2008 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.